Back to Search Begin New Search Save Search Auto-Notify
Mastering Cloud Security with Prisma Cloud
In today's digital landscape, security is essential for resource and application deployments. Whether it's in private data centers or the public cloud, the complexity of cloud-native environments presents unique challenges. Rapid developer movements, fully automated workflows, and segmented security teams can lead agencies to deploy applications on cloud-provisioned resources without adhering to proper security protocols. This oversight can re...
Add Favorite
Lunch & Learn: A Day in the Life of A D...
Cloud modernization and migration strategies can be complex for federal government teams trying to go it alone. Investing in solutions that enable IT modernization helps agencies improve scalability, enhance security and streamline constituent services. Join GitLab and AWS next month in Austin, TX at a two-hour lunch and learn to hear: How GitLab and AWS have aligned with the most recent CISA guidance for defending Continuous Integration/Cont...
Add Favorite
Streamline Your Data Management with Cl...
Modernizing your data management environment can be intimidating due to the years involved with moving an on-premise infrastructure to a cloud-based solution, but it doesn’t have to be. Today’s modernization tools and proven methods can be leveraged to expedite the process while reducing risk of errors. Agencies can avoid costly manual rebuilding and reimplementation, enabling them to swiftly harness the benefits of cloud technolog...
Add Favorite
Transforming Government's Digital Prese...
In the realm of government, a seamless and impactful digital presence is no longer a luxury—it's a necessity. Join us to discover the strategic alliance of Acquia and Amazon Web Services (AWS) emerging as a potent force that empowers federal, state, and local government agencies to elevate their online engagement and service delivery. During this session, we will delve into the intricacies of our partnership, exploring how the marriage o...
Add Favorite
FedRAMP Rev 5 is a BIG DEAL Are You Ready?
The FedRAMP Authorization Act signed by the president in January 2023 made FedRAMP the law of the land. If you are a cloud services provider or software company that wants to sell to the U.S. federal government, it is critical that you have a current FedRAMP authorization. The good news is that FedRAMP Rev 5 with support for OSCAL (Open Security Controls Assessment Language) is now available and could make achieving FedRAMP faster, easier, and...
Add Favorite
Enabling Cloud Confidence
The biggest barrier to successful cloud adoption is often trust. Trust that a team won't cause a runaway cloud bill or run afoul of a compliance standard. Trust that an IT organization can deliver the support necessary to help a team get things done in the cloud. IT organizations in higher ED and state governments are similar when it comes to tackling cloud challenges: both have common roles and mandates around serving citizens and students co...
Add Favorite
Generative AI for State and Local Governments
During this webinar, attendees will learn about: How insights derived from AI can drive efficiency and community satisfaction Transforming processes with AI/ML Using AI/ML to enhance decision-making and increase operational efficiency Leveraging AI/ML within public safety & healthcare Using large language models in for your internal data How you can leverage AI responsibly and securely
Add Favorite
HPE GreenLake the Cloud that Comes to You
Discover the high-demand hybrid multi-cloud operating model, offered as-a-service. HPE GreenLake answers crucial questions about your agency's spending, risk assessment, and capacity planning. Additionally, explore how GreenLake empowers agencies to swiftly deploy new applications and gain valuable visibility across on-premise and hyperscaler infrastructure for both virtual machines and cloud-native applications. HPE GreenLake is the cloud tha...
Add Favorite
Attack Surface Management and Threat In...
Join Google Cloud to learn how Public Sector organization's attack surfaces are constantly expanding and evolving. cloud resources, unmanaged assets, code repositories — all internet facing assets have the potential to be exploited if there is an unmitigated vulnerability, misconfiguration, or exposure. This is where threat intelligence provides a valuable role to help you and your teams prioritize what needs attention and why. Durin...
Add Favorite
Dell Technologies Webinar Series
Join Dell Technologies and Carahsoft to learn about: Zero Trust & Data Protection Suite Edge & AI Hybrid Cloud & HCI Dell's Portfolio & Success
Add Favorite
Back to Search Begin New Search